Loading...
  • Think, Analyze, Maintain
    Effective Solutions
  • Succeed with us!
    The World can be yours
  • Let us coperate!
    Advance your business!

MILE2 - CPTE

The C)PTE course/certification has been validated by the NSA for: CNSSI-4013, National Information Assurance Training Standard for System Administrators.

Certified Penetration Testing Engineer graduates obtain real world security knowledge that will enable them to recognize vulnerabilities, exploit system weaknesses, and help safeguard threats. Graduates will learn the art of Ethical Hacking with a professional edge - Penetration Testing.

Note: This course is an upgrade to the standard CEH* course with Mile2's proprietary penetration testing 300 page lab guide.

Details:

C)PTE’s foundation is built firmly upon proven, hands-on, Penetration Testing methodologies utilized by our international group of vulnerability consultants. Mile2® trainers keep abreast of their field by practicing what they teach; we believe that an equal emphasis on theoretical and real world experience is essential for effective knowledge transfer to you, the student.

The C)PTE presents information based on the 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation and Reporting. The latest vulnerabilities will be discovered using these tried and true techniques.

This course also enhances the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate to the business needs in order to reduce business risk.

Mile2® goes far beyond simply teaching you to “Hack” - be prepared to learn penetration testing using advanced persistent threat techniques along with the highest level ethical hacking methodologies.

Our course was developed around principles and behaviors used by malicious hackers. The course is taught with this in mind while keeping the focus on professional penetration testing and ensuring the security of information assets.

Learn to ‘hack’...live to protect.

Objective of Labs:

This is an intensive hands-on class that includes an updated 300 page lab guide. Students may spend 20 hours or more performing labs that walk them through a real world Pen Testing model. Labs begin with simple activities and move on to more complex procedures. During labs, students move through a detailed Lab Guide containing screen shots, commands to be typed, and steps students should take. Students will make use of scores of traditional and cutting edge Pen Testing tools (GUI and command line, Windows and Linux) as they make their way through mile2®’s time-tested methodology. (See Outline below for tool titles) Customers can be confident that as new methods arise in the security world, our labs are updated to reflect them.

Upon Completion:

Upon proper completion of the course, C)PTE students will be able to confidently sit for the C)PTE certification exam. Students will enjoy an in-depth course that is regularly updated to maintain and incorporate changes in the cyber security environment. This course offers up-to-date proprietary labs that have been researched and developed by leading cyber security professionals from around the world.

NOTE: The course material reflects Backtrack 5 and advanced penetration testing and hacking labs with Windows 7 & Windows Server 2008. The C)PTE course was recently updated. The advanced course: C)PTC, focuses on pen testing layer 2, layer 3, and layer 4 boxes (eg. Firewalls, IDS's, IPV6 and so forth) as well as SSL's and VPN's.

Certified Penetration Testing Engineer Module Topics:

]Module 0: Course Overview

]Module 1: Business and Technical Logistics of Pen Testing

]Module 2: Linux Fundamentals

]Module 3: Information Gathering

]Module 4: Detecting Live Systems

]Module 5: Enumeration

]Module 6: Vulnerability Assessments

]Module 7: Malware Goes Undercover

]Module 8: Windows Hacking

]Module 9: Hacking UNIX/Linux

]Module 10: Advanced Exploitation Techniques

]Module 11: Pen Testing Wireless Networks

]Module 12: Networks, Sniffing and IDS

]Module 13: Injecting the Database

]Module 14: Attacking Web Technologies

]Module 15: Project Documentation

]Appendix 1: The Basics

]Appendix 2: Financial Sector Regulations

]Appendix 3: Access Controls

]Appendix 4: Protocols

]Appendix 5: Cryptography

]Appendix 6: Economics and Law

@ Register Now
}